Curve25519

In cryptography, Curve25519 is an elliptic curve offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest ECC curves; it is not covered by any known patents,[1] and it is less susceptible to weak random-number generators. The reference implementation is public domain software.[2]

The original Curve25519 paper defined it as a Diffie–Hellman (DH) function. Daniel J. Bernstein has since proposed that the name Curve25519 be used for the underlying curve, and the name X25519 for the DH function.[3]

Mathematical properties

The curve used is y2 = x3 + 486662x2 + x, a Montgomery curve, over the prime field defined by the prime number 2255 − 19, and it uses the base point x = 9. The protocol uses compressed elliptic point (only X coordinates), so it allows for efficient use of the Montgomery ladder for ECDH, using only XZ coordinates.[4]

Curve25519 is constructed such that it avoids many potential implementation pitfalls.[5] By design, it avoids many side channel attacks and issues with poor-quality random-number-generators.

The curve is birationally equivalent to Ed25519, a Twisted Edwards curve.[6]

Popularity

Curve25519 was first released by Daniel J. Bernstein in 2005,[7] but interest increased considerably after 2013 when it was discovered that the NSA had implemented a backdoor into Dual_EC_DRBG. While not directly related,[8] suspicious aspects of the NIST's P curve constants[9] led to concerns[10] that the NSA had chosen values that gave them an advantage in factoring[11] public keys.[12]

I no longer trust the constants. I believe the NSA has manipulated them through their relationships with industry
Bruce Schneier, The NSA Is Breaking Most Encryption on the Internet (2013)

Since then, Curve25519 has become the de facto alternative to P-256, and is used in a wide variety of applications.[13] In 2014 OpenSSH[14] defaults to Curve25519-based ECDH.

Libraries

Applications

See also

References

  1. Bernstein. "Irrelevant patents on elliptic-curve cryptography". cr.yp.to. Retrieved 2016-02-08.
  2. A state-of-the-art Diffie-Hellman function by Daniel J. Bernstein"My curve25519 library computes the Curve25519 function at very high speed. The library is in the public domain. "
  3. "[Cfrg] 25519 naming". Retrieved 2016-02-25.
  4. Lange, Tanja. "EFD / Genus-1 large-characteristic / XZ coordinates for Montgomery curves". EFD / Explicit-Formulas Database. Retrieved 8 February 2016.
  5. "SafeCurves: Introduction". safecurves.cr.yp.to. Retrieved 2016-02-08.
  6. Bernstein, Daniel J.; Lange, Tanja (2007). Kurosawa, Kaoru, ed. Faster addition and doubling on elliptic curves. Advances in cryptology—ASIACRYPT. Lecture Notes in Computer Science. 4833. Berlin: Springer. pp. 29–50. doi:10.1007/978-3-540-76900-2_3. ISBN 978-3-540-76899-9. MR 2565722.
  7. Bernstein, Daniel J. (2006). Yung, Moti; Dodis, Yevgeniy; Kiayias, Aggelos; et al., eds. Curve25519: New Diffie-Hellman Speed Records (PDF). Public Key Cryptography. Lecture Notes in Computer Science. 3958. New York: Springer. pp. 207–228. doi:10.1007/11745853_14. ISBN 978-3-540-33851-2. MR 2423191.
  8. Green, Matthew (January 14, 2015). "A Few Thoughts on Cryptographic Engineering: The Many Flaws of Dual_EC_DRBG". blog.cryptographyengineering.com. Retrieved 2015-05-20.
  9. https://safecurves.cr.yp.to/
  10. Maxwell, Gregory (Sun Sep 8 13:44:57 UTC 2013). "[tor-talk] NIST approved crypto in Tor?". Retrieved 2015-05-20. Check date values in: |date= (help)
  11. "SafeCurves: Rigidity". safecurves.cr.yp.to. Retrieved 2015-05-20.
  12. "The NSA Is Breaking Most Encryption on the Internet - Schneier on Security". www.schneier.com. Retrieved 2015-05-20.
  13. "Things that use Curve25519". Retrieved 2015-12-23.
  14. 1 2 Adamantiadis, Aris (2013-11-03). "OpenSSH introduces [email protected] key exchange !". libssh.org. Retrieved 2014-12-27.
  15. Werner Koch (15 April 2016). "Libgcrypt 1.7.0 release announcement". Retrieved 22 April 2016.
  16. 1 2 3 4 5 6 7 8 SSH implementation comparison. "Comparison of key exchange methods". Retrieved 2016-02-25.
  17. "Introduction". yp.to. Retrieved 11 December 2014.
  18. "nettle: curve25519.h File Reference - doxygen documentation | Fossies Dox". fossies.org. Retrieved 2015-05-19.
  19. Limited, ARM. "PolarSSL 1.3.3 released - Tech Updates - mbed TLS (Previously PolarSSL)". tls.mbed.org. Retrieved 2015-05-19.
  20. https://www.wolfssl.com/wolfSSL/Products-wolfssl.html
  21. http://botan.randombit.net/doxygen/curve25519_8cpp_source.html
  22. https://libsodium.org
  23. Inc., OpenSSL Foundation,. "OpenSSL". www.openssl.org. Retrieved 2016-06-24.
  24. "Tclers Wiki - NaCl for Tcl".
  25. Frank Denis. "DNSCrypt version 2 protocol specification". Retrieved 2016-03-03.
  26. Matt Johnston. "Dropbear SSH - Changes". Retrieved 2016-02-25.
  27. "GNUnet 0.10.0". gnunet.org. Retrieved 11 December 2014.
  28. zzz (2014-09-20). "0.9.15 Release - Blog". Retrieved 20 December 2014.
  29. iOS Security Guide
  30. XEP-xxxx: OMEMO Encryption
  31. "Cryptocat - Security". crypto.cat. Retrieved 2016-05-24.
  32. Bahtiar Gadimov; et al. "Gajim plugin for OMEMO Multi-End Message and Object Encryption". Retrieved 2016-10-01.
  33. miniLock File Encryption
  34. Murenin, Constantine A. (2014-01-19). Soulskill, ed. "OpenBSD Moving Towards Signed Packages — Based On D. J. Bernstein Crypto". Slashdot. Retrieved 2014-12-27.
  35. Murenin, Constantine A. (2014-05-01). timothy, ed. "OpenBSD 5.5 Released". Slashdot. Retrieved 2014-12-27.
  36. Friedl, Markus (2014-04-29). "ssh/kex.c#kexalgs". BSD Cross Reference, OpenBSD src/usr.bin/. Retrieved 2014-12-27.
  37. Murenin, Constantine A. (2014-04-30). Soulskill, ed. "OpenSSH No Longer Has To Depend On OpenSSL". Slashdot. Retrieved 2014-12-26.
  38. How does Peerio implement end-to-end encryption
  39. Threema Cryptography Whitepaper
  40. Roger Dingledine & Nick Mathewson. "Tor's Protocol Specifications - Blog". Retrieved 20 December 2014.
  41. "Viber Encryption Overview". Viber. 3 May 2016. Retrieved 24 September 2016.

External links

This article is issued from Wikipedia - version of the 11/26/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.